EP1215907A3 - Watermarking material and transferring watermarked material - Google Patents

Watermarking material and transferring watermarked material Download PDF

Info

Publication number
EP1215907A3
EP1215907A3 EP01310112A EP01310112A EP1215907A3 EP 1215907 A3 EP1215907 A3 EP 1215907A3 EP 01310112 A EP01310112 A EP 01310112A EP 01310112 A EP01310112 A EP 01310112A EP 1215907 A3 EP1215907 A3 EP 1215907A3
Authority
EP
European Patent Office
Prior art keywords
data
transferring
watermark
creating
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP01310112A
Other languages
German (de)
English (en)
French (fr)
Other versions
EP1215907A2 (en
Inventor
Jonathan James Stone
Jason Charles Pelly
Paul Gugenheim
Isabel Delacour
Richard Foster
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Europe Ltd
Original Assignee
Sony United Kingdom Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0029851A external-priority patent/GB0029851D0/en
Application filed by Sony United Kingdom Ltd filed Critical Sony United Kingdom Ltd
Publication of EP1215907A2 publication Critical patent/EP1215907A2/en
Publication of EP1215907A3 publication Critical patent/EP1215907A3/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8352Generation of protective data, e.g. certificates involving content or source identification data, e.g. Unique Material Identifier [UMID]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Image Processing (AREA)
  • Television Signal Processing For Recording (AREA)
  • Television Systems (AREA)
EP01310112A 2000-12-07 2001-12-03 Watermarking material and transferring watermarked material Withdrawn EP1215907A3 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
GB0029851 2000-12-07
GB0029851A GB0029851D0 (en) 2000-12-07 2000-12-07 Transferring watermarked material
GB0121202 2001-08-31
GB0121202A GB0121202D0 (en) 2000-12-07 2001-08-31 Watermarking and transferring material

Publications (2)

Publication Number Publication Date
EP1215907A2 EP1215907A2 (en) 2002-06-19
EP1215907A3 true EP1215907A3 (en) 2006-04-26

Family

ID=26245396

Family Applications (1)

Application Number Title Priority Date Filing Date
EP01310112A Withdrawn EP1215907A3 (en) 2000-12-07 2001-12-03 Watermarking material and transferring watermarked material

Country Status (4)

Country Link
US (2) US7443982B2 (zh)
EP (1) EP1215907A3 (zh)
JP (1) JP4354142B2 (zh)
CN (1) CN100365614C (zh)

Families Citing this family (85)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748763A (en) * 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US6869023B2 (en) * 2002-02-12 2005-03-22 Digimarc Corporation Linking documents through digital watermarking
US6560349B1 (en) 1994-10-21 2003-05-06 Digimarc Corporation Audio monitoring using steganographic information
US7006661B2 (en) * 1995-07-27 2006-02-28 Digimarc Corp Digital watermarking systems and methods
US7095871B2 (en) * 1995-07-27 2006-08-22 Digimarc Corporation Digital asset management and linking media signals with related data using watermarks
US6577746B1 (en) * 1999-12-28 2003-06-10 Digimarc Corporation Watermark-based object linking and embedding
US7602940B2 (en) * 1998-04-16 2009-10-13 Digimarc Corporation Steganographic data hiding using a device clock
US7644282B2 (en) 1998-05-28 2010-01-05 Verance Corporation Pre-processed information embedding system
US6963884B1 (en) * 1999-03-10 2005-11-08 Digimarc Corporation Recoverable digital content degradation: method and apparatus
US6737957B1 (en) 2000-02-16 2004-05-18 Verance Corporation Remote control signaling using audio watermarks
US20020169963A1 (en) * 2001-05-10 2002-11-14 Seder Phillip Andrew Digital watermarking apparatus, systems and methods
US20020169721A1 (en) * 2001-05-10 2002-11-14 Cooley William Ray Digital watermarking apparatus, systems and methods
US7316032B2 (en) * 2002-02-27 2008-01-01 Amad Tayebi Method for allowing a customer to preview, acquire and/or pay for information and a system therefor
US7562397B1 (en) * 2002-02-27 2009-07-14 Mithal Ashish K Method and system for facilitating search, selection, preview, purchase evaluation, offering for sale, distribution, and/or sale of digital content and enhancing the security thereof
US8001052B2 (en) 2001-12-10 2011-08-16 Dunkeld Bryan C System and method for unique digital asset identification and transaction management
US7006662B2 (en) * 2001-12-13 2006-02-28 Digimarc Corporation Reversible watermarking using expansion, rate control and iterative embedding
US7515730B2 (en) * 2001-12-13 2009-04-07 Digimarc Corporation Progressive image quality control using watermarking
US8059815B2 (en) * 2001-12-13 2011-11-15 Digimarc Corporation Transforming data files into logical storage units for auxiliary data through reversible watermarks
US7187780B2 (en) * 2001-12-13 2007-03-06 Digimarc Corporation Image processing methods using reversible watermarking
US7561714B2 (en) * 2001-12-13 2009-07-14 Digimarc Corporation Reversible watermarking
CA2470094C (en) 2001-12-18 2007-12-04 Digimarc Id Systems, Llc Multiple image security features for identification documents and methods of making same
US7295677B2 (en) * 2002-03-01 2007-11-13 Hewlett-Packard Development Company, L.P. Systems and methods for adding watermarks using network-based imaging techniques
US7349553B2 (en) * 2002-04-29 2008-03-25 The Boeing Company Watermarks for secure distribution of digital data
US20030202659A1 (en) * 2002-04-29 2003-10-30 The Boeing Company Visible watermark to protect media content from server to projector
US7824029B2 (en) 2002-05-10 2010-11-02 L-1 Secure Credentialing, Inc. Identification card printer-assembler for over the counter card issuing
US8601504B2 (en) * 2002-06-20 2013-12-03 Verance Corporation Secure tracking system and method for video program content
US20040042634A1 (en) * 2002-08-30 2004-03-04 Cazier Robert P. Referencing information in an image
US7778438B2 (en) 2002-09-30 2010-08-17 Myport Technologies, Inc. Method for multi-media recognition, data conversion, creation of metatags, storage and search retrieval
US10721066B2 (en) 2002-09-30 2020-07-21 Myport Ip, Inc. Method for voice assistant, location tagging, multi-media capture, transmission, speech to text conversion, photo/video image/object recognition, creation of searchable metatags/contextual tags, storage and search retrieval
US6996251B2 (en) 2002-09-30 2006-02-07 Myport Technologies, Inc. Forensic communication apparatus and method
EP2442566A3 (en) 2002-10-15 2012-08-08 Verance Corporation Media Monitoring, Management and Information System
FR2851110B1 (fr) 2003-02-07 2005-04-01 Medialive Procede et dispositif pour la protection et la visualisation de flux video
US20050015602A1 (en) * 2003-04-28 2005-01-20 Rees Robert Thomas Owen Method and apparatus for passing data securely between parties
JP4083637B2 (ja) * 2003-07-15 2008-04-30 株式会社リコー 画像処理装置,送受信データ処理方法,送受信データ処理プログラム
GB2404538A (en) * 2003-07-31 2005-02-02 Sony Uk Ltd Access control for digital content
US7369677B2 (en) 2005-04-26 2008-05-06 Verance Corporation System reactions to the detection of embedded watermarks in a digital host content
US20060239501A1 (en) 2005-04-26 2006-10-26 Verance Corporation Security enhancements of digital watermarks for multi-media content
US7616776B2 (en) 2005-04-26 2009-11-10 Verance Corproation Methods and apparatus for enhancing the robustness of watermark extraction from digital host content
US9055239B2 (en) 2003-10-08 2015-06-09 Verance Corporation Signal continuity assessment using embedded watermarks
US7526650B1 (en) * 2003-10-22 2009-04-28 Microsoft Corporation Personal identifiers for protecting video content
US20060031285A1 (en) * 2004-07-04 2006-02-09 Klikvu, Inc. Internet-based on-demand digital program delivery system and method
WO2006036763A2 (en) * 2004-09-22 2006-04-06 Cyberdefender Corporation System for distributing information using a secure peer-to-peer network
US20060105794A1 (en) * 2004-11-12 2006-05-18 International Business Machines Corporation Push to view system for telephone communications
DE102005000796A1 (de) * 2005-01-05 2006-07-13 Giesecke & Devrient Gmbh Tragbarer Datenträger mit Wasserzeichen-Funktionalität
GB2425906B (en) * 2005-05-05 2011-04-06 Sony Uk Ltd Data processing apparatus and method
US20090259563A1 (en) * 2005-06-22 2009-10-15 Klikvu Inc. Customizable metadata and contextual syndication of digital program material
US8020004B2 (en) 2005-07-01 2011-09-13 Verance Corporation Forensic marking using a common customization function
US8781967B2 (en) 2005-07-07 2014-07-15 Verance Corporation Watermarking in an encrypted domain
US8181262B2 (en) 2005-07-20 2012-05-15 Verimatrix, Inc. Network user authentication system and method
US8452604B2 (en) * 2005-08-15 2013-05-28 At&T Intellectual Property I, L.P. Systems, methods and computer program products providing signed visual and/or audio records for digital distribution using patterned recognizable artifacts
JP4834473B2 (ja) * 2006-06-23 2011-12-14 キヤノン株式会社 画像処理システムおよび画像処理方法
US20080015997A1 (en) * 2006-07-13 2008-01-17 General Instrument Corporation Method and apparatus for securely moving and returning digital content
US8259938B2 (en) 2008-06-24 2012-09-04 Verance Corporation Efficient and secure forensic marking in compressed
US10269086B2 (en) * 2008-10-09 2019-04-23 Nagra France Sas Method and system for secure sharing of recorded copies of a multicast audiovisual program using scrambling and watermarking techniques
EP2387764B1 (en) 2009-01-13 2015-11-25 Capricode Oy A method and system embedding a non-detectable fingerprint in a digital media file
DE102009008184B4 (de) * 2009-02-10 2011-07-21 Giesecke & Devrient GmbH, 81677 Prüfen einer Authentisierung eines Besitzers eines portablen Datenträgers
WO2011002818A1 (en) * 2009-06-29 2011-01-06 Cyberdefender Corporation Systems and methods for operating an anti-malware network on a cloud computing platform
CN101931947A (zh) * 2010-07-28 2010-12-29 南京航空航天大学 基于可搜索密文的wsn数据安全处理方法
US9607131B2 (en) 2010-09-16 2017-03-28 Verance Corporation Secure and efficient content screening in a networked environment
CN102761790B (zh) * 2011-04-27 2014-12-17 航天信息股份有限公司 基于数字水印的iptv终端的数字版权管理方法及装置
CN102760221B (zh) * 2011-04-27 2014-10-22 航天信息股份有限公司 基于数字水印和加密的iptv数字版权管理方法及装置
US8615104B2 (en) 2011-11-03 2013-12-24 Verance Corporation Watermark extraction based on tentative watermarks
US8682026B2 (en) 2011-11-03 2014-03-25 Verance Corporation Efficient extraction of embedded watermarks in the presence of host content distortions
US8533481B2 (en) 2011-11-03 2013-09-10 Verance Corporation Extraction of embedded watermarks from a host content based on extrapolation techniques
US8923548B2 (en) 2011-11-03 2014-12-30 Verance Corporation Extraction of embedded watermarks from a host content using a plurality of tentative watermarks
US8745403B2 (en) 2011-11-23 2014-06-03 Verance Corporation Enhanced content management based on watermark extraction records
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
US9547753B2 (en) 2011-12-13 2017-01-17 Verance Corporation Coordinated watermarking
US9571606B2 (en) 2012-08-31 2017-02-14 Verance Corporation Social media viewing system
US8726304B2 (en) 2012-09-13 2014-05-13 Verance Corporation Time varying evaluation of multimedia content
US20140075469A1 (en) 2012-09-13 2014-03-13 Verance Corporation Content distribution including advertisements
US8869222B2 (en) 2012-09-13 2014-10-21 Verance Corporation Second screen content
CN103198558B (zh) * 2013-02-06 2014-12-10 深圳宝嘉电子设备有限公司 一种银行柜台智能处理终端
US9262794B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
CN106170988A (zh) 2014-03-13 2016-11-30 凡瑞斯公司 使用嵌入式代码的交互式内容获取
CN105391952B (zh) * 2014-09-03 2019-04-16 芯视达系统公司 具有内置广播及商业模型的图像处理设备
CN106446621A (zh) * 2016-05-31 2017-02-22 国信优易数据有限公司 一种数据交易安全调度方法及系统
CN105915330A (zh) * 2016-06-24 2016-08-31 武汉斗鱼网络科技有限公司 一种资料安全共享方法及系统
CN110087098B (zh) * 2018-01-26 2021-12-03 阿里巴巴(中国)有限公司 水印处理方法及装置
CN108566566B (zh) * 2018-05-02 2020-09-08 中广热点云科技有限公司 一种聚合和分发版权授权视频源的内容银行系统
CN110366007A (zh) * 2019-08-14 2019-10-22 咪咕视讯科技有限公司 视频流的保护、验证、版权标记的生成方法
US11775347B2 (en) * 2019-10-10 2023-10-03 Baidu Usa Llc Method for implanting a watermark in a trained artificial intelligence model for a data processing accelerator
CN116781774A (zh) * 2023-08-21 2023-09-19 东方瑞通(北京)咨询服务有限公司 一种基于云平台的学习资料智能化推送系统

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0991279A2 (en) * 1998-09-30 2000-04-05 Hewlett-Packard Company Robust watermarking for digital objects

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5185733A (en) * 1990-03-01 1993-02-09 International Business Machines Corporation Calibrating lasers for optical recording using a maximal readback signal amplitude as a criterion
US6122403A (en) 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
JPH08185448A (ja) 1994-09-30 1996-07-16 Mitsubishi Corp データ著作権管理システム及びデータ著作権管理装置
US5740246A (en) 1994-12-13 1998-04-14 Mitsubishi Corporation Crypt key system
NZ513722A (en) * 1994-12-02 2001-09-28 British Telecomm Communications terminal
AU7662496A (en) 1995-10-13 1997-04-30 Netrights, Llc System and methods for managing digital creative works
IL118643A (en) 1996-06-12 1999-12-22 Aliroo Ltd System for protecting digital images provided to a recipient
US6208746B1 (en) * 1997-05-09 2001-03-27 Gte Service Corporation Biometric watermarks
US6131162A (en) * 1997-06-05 2000-10-10 Hitachi Ltd. Digital data authentication method
DE69836455T2 (de) * 1997-08-20 2007-03-29 Canon K.K. System für elektronische Wasserzeichen, elektronisches Informationsverteilungssystem und Gerät zur Abspeicherung von Bildern
JP3269015B2 (ja) 1997-09-18 2002-03-25 インターナショナル・ビジネス・マシーンズ・コーポレーション 電子透かしシステム
JP3673664B2 (ja) * 1998-01-30 2005-07-20 キヤノン株式会社 データ処理装置、データ処理方法及び記憶媒体
JPH11234264A (ja) 1998-02-17 1999-08-27 Canon Inc 電子透かし方式及びそれを用いた電子情報配布システム並びに記憶媒体
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
JP2000172648A (ja) 1998-12-10 2000-06-23 Nippon Telegr & Teleph Corp <Ntt> ディジタル情報保護装置及びディジタル情報保護方法並びにディジタル情報保護プログラムを記録した記憶媒体
US6801999B1 (en) * 1999-05-20 2004-10-05 Microsoft Corporation Passive and active software objects containing bore resistant watermarking
US7051203B1 (en) * 1999-11-08 2006-05-23 International Business Machines Corporation Data watermarks created by using an uneven sampling period
US6629081B1 (en) * 1999-12-22 2003-09-30 Accenture Llp Account settlement and financing in an e-commerce environment
EP1134977A1 (en) * 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
US7136857B2 (en) * 2000-09-01 2006-11-14 Op40, Inc. Server system and method for distributing and scheduling modules to be executed on different tiers of a network
US7343324B2 (en) * 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0991279A2 (en) * 1998-09-30 2000-04-05 Hewlett-Packard Company Robust watermarking for digital objects

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
AUGOT D ET AL: "SECURE DELIVERY OF IMAGES OVER OPEN NETWORKS", PROCEEDINGS OF THE IEEE, IEEE. NEW YORK, US, vol. 87, no. 7, July 1999 (1999-07-01), pages 1251 - 1266, XP000914465, ISSN: 0018-9219 *
GAROFALAKIS J ET AL: "Digital robbery; authors are not unprotected", COMPUTER GRAPHICS INTERNATIONAL, 1998. PROCEEDINGS HANNOVER, GERMANY 22-26 JUNE 1998, LOS ALAMITOS, CA, USA,IEEE COMPUT. SOC, US, 22 June 1998 (1998-06-22), pages 558 - 563, XP010291474, ISBN: 0-8186-8445-3 *
MARC A KAPLAN: "IBM Cryptolopes, SuperDistribution and Digital Rights Management", 30 December 1996 (1996-12-30), XP002132994, Retrieved from the Internet <URL:http://www.research.ibm.com/people/k/kaplan/cryptolope-docs/crypap.html> [retrieved on 20000315] *
MEYER E A ET AL: "Borealis Image Server", COMPUTER NETWORKS AND ISDN SYSTEMS, NORTH HOLLAND PUBLISHING. AMSTERDAM, NL, vol. 28, no. 11, 1 May 1996 (1996-05-01), pages 1123 - 1137, XP004018214, ISSN: 0169-7552 *
PING WAH WONG ET AL: "A Web-based secure system for the distributed printing of documents and images", IMAGE PROCESSING, 1998. ICIP 98. PROCEEDINGS. 1998 INTERNATIONAL CONFERENCE ON CHICAGO, IL, USA 4-7 OCT. 1998, LOS ALAMITOS, CA, USA,IEEE COMPUT. SOC, US, 4 October 1998 (1998-10-04), pages 2 - 6, XP010308952, ISBN: 0-8186-8821-1 *
WILKINSON J H ET AL: "TOOLS AND TECHNIQUES FOR GLOBALLY UNIQUE CONTENT INDENTIFICATION", SMPTE JOURNAL, SMPTE INC. SCARSDALE, N.Y, US, vol. 109, no. 10, October 2000 (2000-10-01), pages 795 - 799, XP000969315, ISSN: 0036-1682 *

Also Published As

Publication number Publication date
JP4354142B2 (ja) 2009-10-28
US7443982B2 (en) 2008-10-28
US20020080964A1 (en) 2002-06-27
JP2002305735A (ja) 2002-10-18
CN100365614C (zh) 2008-01-30
CN1363895A (zh) 2002-08-14
US20090022363A1 (en) 2009-01-22
US7962964B2 (en) 2011-06-14
EP1215907A2 (en) 2002-06-19

Similar Documents

Publication Publication Date Title
EP1215907A3 (en) Watermarking material and transferring watermarked material
EP0902591A3 (en) Method for counteracting geometric distortions for DCT based watermarking
EP0932298A3 (en) Electronic watermarking method, electronic information distribution system, image filling apparatus and storage medium therefor
EP0889471A3 (en) Custom character-coding compression for encoding and watermarking media content
EP0953938A3 (en) A method and apparatus for digital watermarking of images
EP0952728A3 (en) Method and apparatus for watermarking data sets
EP0898396A3 (en) Electronic watermark system, electronic information distribution system, and image filing apparatus
WO2005033843A3 (en) Server-based system for backing up memory of a wireless subscriber device
EP1345378A3 (en) A method and system for providing caching services
EP1263186A3 (en) Method of establishing a secure tunnel through a proxy server between a user device and a secure server
EP1134949A3 (en) Information providing and processing apparatus and method, and program storage medium
AU2002230388A1 (en) Method and apparatus for encrypted communications to a secure server
EP1496644A3 (en) Method for signature and session key generation
EP1215597A3 (en) Reverse proxy mechanism
EP1089523A3 (en) Apparatus and method of configuring a network device
WO2002029509A3 (en) Secure distribution of digital content
EP1215625A3 (en) Method and system for embedding message data in a digital image sequence
AU2001286459A1 (en) A network server card and method for handling requests received via a network interface
EP1221795A3 (en) Service system
WO2002060112A3 (en) Apparatus, method and system for multiple resolution affecting information access
EP1024651A3 (en) Network facsimile apparatus and transmission method
ATE324752T1 (de) Benutzen eines rundsendesystems zur verbesserung einer drahtlosen spielerfahrung durch verwendung von positionshaltern, um daten zu ersetzen
EP1952339A2 (en) Perpetual masking for secure watermark embedding
EP1276041A3 (en) Printing system, printing method, data server, recording medium, and program
EP1187419A3 (en) User authentication system and method

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

RIC1 Information provided on ipc code assigned before grant

Ipc: 7G 06F 1/00 B

Ipc: 7H 04N 7/24 A

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

17P Request for examination filed

Effective date: 20060922

AKX Designation fees paid

Designated state(s): DE FR GB

17Q First examination report despatched

Effective date: 20080826

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20140701